Apply now »

Vulnerability Analyst

Empowering You – to break new ground!

 

As part of the global NTT DATA Group, one of the top 5 IT service providers worldwide, we specialize in value-added SAP solutions. At NTT DATA Business Solutions, our focus is SAP Consulting, SAP Development, Managed Cloud Services, and Application Management Services (AMS) & Technology. Across the globe, we support customers in their digital transformation from start to finish.

 

OUR RECIPE FOR SUCCESS: DIVERSITY, OPENNESS, RESPECT, AND TOGETHERNESS.

 

With more than 13,000 employees from 64 nations in over 29 countries, our diverse workforce reflects our values. People are and will always be vital to our mission, playing a decisive role in everything we do.

 

ARE YOU READY TO BREAK NEW GROUND?

 

Location: Malaysia

 

What makes us special:

 

Team-oriented corporate culture, collaboration as equals and steady knowledge transfer

 

Family-friendliness (e.g. Childcare Center, paternity and maternity leave)

 

Diversity & Inclusion (e.g., various initiatives & communities)

 

Flexible working hours – depends on team and department

 

Inhouse Academy with a variety of professional technical training, soft skills training, SAP Learning Hub, and certification opportunities

 

Company health benefits (e.g. Medical Insurance for family member, Health Insurance, Optical and Dental Benefits, parking)

 

 

Do you love challenges?

 

We are seeking a highly skilled and detail-oriented Vulnerability Analyst to join our Security Operations team. The successful candidate will be responsible for identifying, analyzing, and mitigating vulnerabilities across our global infrastructure. This role will involve working closely with various teams to improve the organization’s security posture, ensuring the protection of our systems and data from potential cyber threats. The ideal candidate will have a deep understanding of vulnerability management, threat landscapes, and security best practices.

Key Responsibilities:

  • Conduct vulnerability assessments and scans across internal and external systems to identify security weaknesses.
  • Analyze and prioritize vulnerabilities based on risk factors, including potential business impact and exploitability.
  • Collaborate with the IT, Development, and Security teams to implement and track remediation efforts for identified vulnerabilities.
  • Monitor and research emerging threats, zero-day vulnerabilities, and security advisories, and ensure timely patching or mitigation strategies.
  • Create and maintain detailed reports and dashboards for management, highlighting vulnerabilities, remediation status, and overall risk.
  • Assist in the configuration, maintenance, and tuning of vulnerability management tools.
  • Participate in security incident response efforts, providing input on potential attack vectors related to vulnerabilities.
  • Develop and maintain vulnerability management policies, procedures, and workflows to improve the efficiency of the security operations team.
  • Conduct penetration testing and analysis when necessary to validate vulnerability exploitation.
  • Work closely with external security auditors or partners to assess the security posture of third-party services and applications.
  • Provide recommendations and solutions to enhance the organization's security defenses and reduce risk.

 

 

Convince us with your potential!
 

  • Bachelor’s degree in Information Security, Computer Science, or a related field, or equivalent work experience.
  • 2+ years of experience in vulnerability management, security analysis, or related fields.
  • Strong understanding of vulnerability management tools (e.g., Tenable, Qualys, Rapid7).
  • Knowledge of CVSS (Common Vulnerability Scoring System) and how to apply it to risk assessments.
  • Familiarity with patch management processes and tools.
  • Hands-on experience with common attack vectors and methods for mitigating them.
  • Experience with SIEM, IDS/IPS, and endpoint security tools is a plus.
  • Relevant certifications (e.g., CISSP, CEH, OSCP) are highly desirable.
  • Strong analytical skills with the ability to manage and interpret large amounts of security data.
  • Excellent communication and collaboration skills, able to work across teams and present complex information to both technical and non-technical stakeholders.

Key Competencies:

  • Attention to Detail: Ability to detect subtle issues in systems and processes.
  • Critical Thinking: Proactive in analyzing and addressing vulnerabilities and risks.
  • Problem-Solving: Capable of developing creative solutions to complex security challenges.
  • Collaboration: Works effectively with cross-functional teams.
  • Communication: Can clearly articulate vulnerability findings and recommendations to diverse audiences.
 

 

Do you have questions?

 

We look forward to receiving your complete application documents stating your earliest start date.

 

Get empowered by NTT DATA Business Solutions!

 

Norshafina Zainuddin


Tel.:

E-Mail: sol-my-bu-hr-talentmgmt@bs.nttdata.com

We transform. SAP® solutions into Value

Cyberjaya, MY, 63000

Oct 22, 2024

Apply now »